Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-02-2024 17:54
Behavioral task
behavioral1
Sample
c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe
Resource
win10v2004-20240226-en
General
-
Target
c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe
-
Size
335KB
-
MD5
7b38d3f8dd025a9f713f44db5968ab17
-
SHA1
594dfc74d743412d598ae1b87922c96aacce582b
-
SHA256
c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60
-
SHA512
067abd3eb8fc4c85f53003e0e898b85d9b4eebadeb26caef299e4110d3bce19247b73a4f955e142a09961ff4c87c41b1596a3755d1e226d91ff651cdb5ea0c6c
-
SSDEEP
6144:/H39QEhvsfBm9LA8CwumYTyBR/APygP9cnPRpjbeVPDGsIFbrMqu:v9dSSA8CwumYTyBJAPyglgq1farMqu
Malware Config
Extracted
C:\MSOCache\All Users\How_to_back_files.html
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exedescription pid process target process PID 2924 created 1068 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe Explorer.EXE -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 1648 bcdedit.exe 2628 bcdedit.exe -
Renames multiple (7586) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid process 2356 wbadmin.exe -
Processes:
wbadmin.exepid process 2576 wbadmin.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exec1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\BabyLockerKZ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe\"" c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\BabyLockerKZ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe\"" c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe -
Enumerates connected drives 3 TTPs 26 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.execipher.execipher.exedescription ioc process File opened (read-only) \??\S: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\K: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\V: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\A: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\I: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\N: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\O: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\T: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\X: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\F: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\B: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\E: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\L: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\R: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\U: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\W: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\F: cipher.exe File opened (read-only) \??\M: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\Y: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\Z: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\A: cipher.exe File opened (read-only) \??\G: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\J: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\Q: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\H: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened (read-only) \??\P: c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe -
Drops file in Program Files directory 64 IoCs
Processes:
c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\es-ES\SpiderSolitaire.exe.mui c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285796.WMF c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\RTF_BOLD.GIF c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BlackTieMergeLetter.dotx c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\setup_wm.exe.mui c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\css\currency.css c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\St_Johns c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\How_to_back_files.html c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\How_to_back_files.html c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Grayscale.xml c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR37F.GIF c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCAL.XML c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\weather.js c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\PREVIEW.GIF c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OneNote\How_to_back_files.html c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\UrbanFax.Dotx c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\How_to_back_files.html c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\How_to_back_files.html c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01245_.GIF c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\attention.gif c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Indianapolis c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\AFTRNOON.INF c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01242_.WMF c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090089.WMF c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\How_to_back_files.html c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00298_.WMF c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMSS.ICO c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\WANS.NET.XML c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\fr-FR\msinfo32.exe.mui c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\InkObj.dll.mui c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\flyout.css c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152878.WMF c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Customer Support.fdt c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\weather.html c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Moncton c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\es-ES\How_to_back_files.html c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1040\How_to_back_files.html c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00068_.WMF c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.HK.XML c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215070.WMF c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\How_to_back_files.html c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe -
Drops file in Windows directory 3 IoCs
Processes:
wbadmin.exedescription ioc process File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2948 2924 WerFault.exe c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1460 vssadmin.exe -
Kills process with taskkill 14 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2116 taskkill.exe 2412 taskkill.exe 1744 taskkill.exe 2020 taskkill.exe 2132 taskkill.exe 2388 taskkill.exe 3056 taskkill.exe 1276 taskkill.exe 768 taskkill.exe 952 taskkill.exe 2288 taskkill.exe 2728 taskkill.exe 1880 taskkill.exe 2108 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exepid process 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 2388 taskkill.exe Token: SeDebugPrivilege 2412 taskkill.exe Token: SeDebugPrivilege 3056 taskkill.exe Token: SeDebugPrivilege 1276 taskkill.exe Token: SeDebugPrivilege 1744 taskkill.exe Token: SeDebugPrivilege 2116 taskkill.exe Token: SeDebugPrivilege 768 taskkill.exe Token: SeDebugPrivilege 2020 taskkill.exe Token: SeDebugPrivilege 2728 taskkill.exe Token: SeDebugPrivilege 2132 taskkill.exe Token: SeDebugPrivilege 1880 taskkill.exe Token: SeDebugPrivilege 2108 taskkill.exe Token: SeIncreaseQuotaPrivilege 2936 WMIC.exe Token: SeSecurityPrivilege 2936 WMIC.exe Token: SeTakeOwnershipPrivilege 2936 WMIC.exe Token: SeLoadDriverPrivilege 2936 WMIC.exe Token: SeSystemProfilePrivilege 2936 WMIC.exe Token: SeSystemtimePrivilege 2936 WMIC.exe Token: SeProfSingleProcessPrivilege 2936 WMIC.exe Token: SeIncBasePriorityPrivilege 2936 WMIC.exe Token: SeCreatePagefilePrivilege 2936 WMIC.exe Token: SeBackupPrivilege 2936 WMIC.exe Token: SeRestorePrivilege 2936 WMIC.exe Token: SeShutdownPrivilege 2936 WMIC.exe Token: SeDebugPrivilege 2936 WMIC.exe Token: SeSystemEnvironmentPrivilege 2936 WMIC.exe Token: SeRemoteShutdownPrivilege 2936 WMIC.exe Token: SeUndockPrivilege 2936 WMIC.exe Token: SeManageVolumePrivilege 2936 WMIC.exe Token: 33 2936 WMIC.exe Token: 34 2936 WMIC.exe Token: 35 2936 WMIC.exe Token: SeBackupPrivilege 2092 vssvc.exe Token: SeRestorePrivilege 2092 vssvc.exe Token: SeAuditPrivilege 2092 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2924 wrote to memory of 2492 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 2492 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 2492 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 2492 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2492 wrote to memory of 2652 2492 cmd.exe cmd.exe PID 2492 wrote to memory of 2652 2492 cmd.exe cmd.exe PID 2492 wrote to memory of 2652 2492 cmd.exe cmd.exe PID 2492 wrote to memory of 2652 2492 cmd.exe cmd.exe PID 2924 wrote to memory of 2576 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 2576 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 2576 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 2576 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2576 wrote to memory of 2508 2576 cmd.exe cmd.exe PID 2576 wrote to memory of 2508 2576 cmd.exe cmd.exe PID 2576 wrote to memory of 2508 2576 cmd.exe cmd.exe PID 2576 wrote to memory of 2508 2576 cmd.exe cmd.exe PID 2508 wrote to memory of 2388 2508 cmd.exe taskkill.exe PID 2508 wrote to memory of 2388 2508 cmd.exe taskkill.exe PID 2508 wrote to memory of 2388 2508 cmd.exe taskkill.exe PID 2924 wrote to memory of 2420 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 2420 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 2420 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 2420 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2420 wrote to memory of 2556 2420 cmd.exe cmd.exe PID 2420 wrote to memory of 2556 2420 cmd.exe cmd.exe PID 2420 wrote to memory of 2556 2420 cmd.exe cmd.exe PID 2420 wrote to memory of 2556 2420 cmd.exe cmd.exe PID 2556 wrote to memory of 2288 2556 cmd.exe taskkill.exe PID 2556 wrote to memory of 2288 2556 cmd.exe taskkill.exe PID 2556 wrote to memory of 2288 2556 cmd.exe taskkill.exe PID 2924 wrote to memory of 2496 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 2496 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 2496 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 2496 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2496 wrote to memory of 2396 2496 cmd.exe cmd.exe PID 2496 wrote to memory of 2396 2496 cmd.exe cmd.exe PID 2496 wrote to memory of 2396 2496 cmd.exe cmd.exe PID 2496 wrote to memory of 2396 2496 cmd.exe cmd.exe PID 2396 wrote to memory of 2412 2396 cmd.exe taskkill.exe PID 2396 wrote to memory of 2412 2396 cmd.exe taskkill.exe PID 2396 wrote to memory of 2412 2396 cmd.exe taskkill.exe PID 2924 wrote to memory of 1876 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 1876 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 1876 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 1876 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 1876 wrote to memory of 2832 1876 cmd.exe cmd.exe PID 1876 wrote to memory of 2832 1876 cmd.exe cmd.exe PID 1876 wrote to memory of 2832 1876 cmd.exe cmd.exe PID 1876 wrote to memory of 2832 1876 cmd.exe cmd.exe PID 2832 wrote to memory of 3056 2832 cmd.exe taskkill.exe PID 2832 wrote to memory of 3056 2832 cmd.exe taskkill.exe PID 2832 wrote to memory of 3056 2832 cmd.exe taskkill.exe PID 2924 wrote to memory of 1452 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 1452 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 1452 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 2924 wrote to memory of 1452 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe PID 1452 wrote to memory of 1256 1452 cmd.exe cmd.exe PID 1452 wrote to memory of 1256 1452 cmd.exe cmd.exe PID 1452 wrote to memory of 1256 1452 cmd.exe cmd.exe PID 1452 wrote to memory of 1256 1452 cmd.exe cmd.exe PID 1256 wrote to memory of 1276 1256 cmd.exe taskkill.exe PID 1256 wrote to memory of 1276 1256 cmd.exe taskkill.exe PID 1256 wrote to memory of 1276 1256 cmd.exe taskkill.exe PID 2924 wrote to memory of 2044 2924 c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe cmd.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exec1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe"C:\Users\Admin\AppData\Local\Temp\c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2924 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c rem Kill "SQL"2⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c rem Kill "SQL"3⤵PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlbrowser.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sql writer.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sql writer.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\system32\taskkill.exetaskkill -f -im sql writer.exe4⤵
- Kills process with taskkill
PID:2288
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlserv.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\system32\taskkill.exetaskkill -f -im msmdsrv.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe2⤵PID:2044
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe3⤵PID:796
-
C:\Windows\system32\taskkill.exetaskkill -f -im sqlceip.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe2⤵PID:2312
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe3⤵PID:1420
-
C:\Windows\system32\taskkill.exetaskkill -f -im fdlauncher.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im Ssms.exe2⤵PID:356
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im Ssms.exe3⤵PID:1456
-
C:\Windows\system32\taskkill.exetaskkill -f -im Ssms.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE2⤵PID:2608
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE3⤵PID:2028
-
C:\Windows\system32\taskkill.exetaskkill -f -im SQLAGENT.EXE4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdhost.exe2⤵PID:2712
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdhost.exe3⤵PID:2480
-
C:\Windows\system32\taskkill.exetaskkill -f -im fdhost.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe2⤵PID:3048
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe3⤵PID:584
-
C:\Windows\system32\taskkill.exetaskkill -f -im ReportingServicesService.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msftesql.exe2⤵PID:1040
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msftesql.exe3⤵PID:1896
-
C:\Windows\system32\taskkill.exetaskkill -f -im msftesql.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe2⤵PID:1564
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe3⤵PID:1664
-
C:\Windows\system32\taskkill.exetaskkill -f -im pg_ctl.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -impostgres.exe2⤵PID:1196
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -impostgres.exe3⤵PID:1476
-
C:\Windows\system32\taskkill.exetaskkill -f -impostgres.exe4⤵
- Kills process with taskkill
PID:952
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQLServerADHelper1002⤵PID:548
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQLServerADHelper1003⤵PID:448
-
C:\Windows\system32\net.exenet stop MSSQLServerADHelper1004⤵PID:1192
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1005⤵PID:3060
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$ISARS2⤵PID:2776
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$ISARS3⤵PID:2360
-
C:\Windows\system32\net.exenet stop MSSQL$ISARS4⤵PID:2472
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS5⤵PID:2328
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$MSFW2⤵PID:888
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$MSFW3⤵PID:1688
-
C:\Windows\system32\net.exenet stop MSSQL$MSFW4⤵PID:1944
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW5⤵PID:376
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$ISARS2⤵PID:1288
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$ISARS3⤵PID:1676
-
C:\Windows\system32\net.exenet stop SQLAgent$ISARS4⤵PID:2084
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS5⤵PID:1620
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$MSFW2⤵PID:1004
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$MSFW3⤵PID:912
-
C:\Windows\system32\net.exenet stop SQLAgent$MSFW4⤵PID:940
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW5⤵PID:2984
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLBrowser2⤵PID:2220
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLBrowser3⤵PID:1064
-
C:\Windows\system32\net.exenet stop SQLBrowser4⤵PID:2072
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser5⤵PID:1692
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop REportServer$ISARS2⤵PID:1652
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop REportServer$ISARS3⤵PID:2812
-
C:\Windows\system32\net.exenet stop REportServer$ISARS4⤵PID:2856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop REportServer$ISARS5⤵PID:1316
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLWriter2⤵PID:560
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLWriter3⤵PID:1572
-
C:\Windows\system32\net.exenet stop SQLWriter4⤵PID:2976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter5⤵PID:328
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet2⤵PID:1700
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet3⤵PID:2584
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:1460
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet2⤵PID:880
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet3⤵PID:1568
-
C:\Windows\system32\wbadmin.exewbadmin delete backup -keepVersion:0 -quiet4⤵
- Deletes system backups
- Drops file in Windows directory
PID:2576
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP2⤵PID:1428
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP3⤵PID:2744
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
PID:2356
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest2⤵PID:2624
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest3⤵PID:2184
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTABACKUP -deleteOldest4⤵PID:2536
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No2⤵PID:2172
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No3⤵PID:2948
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoverynabled No4⤵
- Modifies boot configuration data using bcdedit
PID:1648
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵PID:320
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵PID:2508
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2628
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive2⤵PID:1872
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive3⤵PID:2388
-
C:\Windows\System32\Wbem\WMIC.exewmic.exe SHADOWCOPY /nointeractive4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
-
-
C:\Windows\SysWOW64\cipher.execipher /w:\\?\A:2⤵
- Enumerates connected drives
PID:344
-
-
C:\Windows\SysWOW64\cipher.execipher /w:\\?\C:2⤵PID:2880
-
-
C:\Windows\SysWOW64\cipher.execipher /w:\\?\F:2⤵
- Enumerates connected drives
PID:1200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 7882⤵
- Program crash
PID:2948
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1068
-
C:\Users\Admin\AppData\Local\Temp\c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe\\?\C:\Users\Admin\AppData\Local\Temp\c1d4014e65a8d79e555378dbf8e5db5786e3b6e4c841f7f64a3f40318bb59e60.exe -network2⤵
- Adds Run key to start application
- System policy modification
PID:1636 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:1720
-
-
-
C:\Windows\system32\taskkill.exetaskkill -f -im MsDtsSrvr.exe1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2092
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD540e139987a37aab7d96cac47567e546a
SHA1d30784a4149cb0800a00b8c53bf86b3de534beae
SHA256ca92eb4174acb6632602c0e2682a5dfcff5eaa7db59b5453b029a0b6adf7e1f8
SHA51277508d896e7c8a7dccdcf5bc0593a941b8468fea5364de8c1a0773d63e270360a5a58f61a5f6eecbb1416c7ce84f336c08219b948aaf2c8e1cf60ceb6e4eea04
-
Filesize
1KB
MD5a4a46155481bef74fca324c1cd0c02ab
SHA15896dcc6a53f8797ea730d8251cd26308832ed92
SHA256f57e948b4a19f5736eae81a6a8ae8213df5aab89dd9dce65237ffa0c8c35a836
SHA512efda36a3db7d764595a2b396da13525f9da75a1d4e4ce27117af484e2162852e25378e42762e413963ea1008756890ae5322b657ae2135a8718bd9e8d5e327da
-
Filesize
1KB
MD5b9c74c2e93e1299ccd0d5e0dedd5fcf2
SHA1b86e49de42dcfa1ffb2e65a6f65e1df5c12cf401
SHA256cb8fb1b6f1879398b46a2f17723cc680243fa2307a3d37ec38d1740f855f00ad
SHA5121705e3196f9fc03db862901d849a713c67ef3f0d42ff72e9fba6cfd6a81d4df4879e8e4091af16ec8009377cf7cc816638f22ceb6e80a112e06a56d4ab50904a
-
C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_OFF.GIF
Filesize1KB
MD5a3052dd2c9609f11e297ca7e5c3e69dd
SHA154bdea997abafd2d5264928203deec694264e371
SHA256fe59410e2541ced881b9a3d5e54b989f94ce4b9345865b169e79eb4106ad9a0c
SHA512996d16bd2e77de925e1134b435dca5ef8dc5c282fe3885cc1c372ac3714c896930eab50c9ad04bd617a6a87ba2b9457e7f5869e4c0157cb81fded74394b46c6d
-
Filesize
1KB
MD5b741872a8625a4a8d1129a027dbb9ad0
SHA150a52710b45c3b6dd67035bdb9ed5343694b1e1c
SHA2565e35af864c4966f96e4b56037103e492db0a2182f0cfa42526f64b378636a555
SHA5126623711855ff0ae30ab70e11b4b12c526f045960bbcedf70098837db4153c4656a4fa2c920845b21eba82ede2491b0d7dbda0bde9136b91770a5dcf75c18cb23
-
Filesize
1KB
MD5cbaa7f790ecab48b7a0d47696e6f192a
SHA18609e8bbe2d5d1912c9b8a4e42c671d8ac70c9dc
SHA256f453b180370f83973552b4b9d9bafbd67e2c71092e8b097fd96f333f3ce030e4
SHA51298ebf7669fecef145d18ec44da005e6c62d9a44a44020a7c50c97bf40ea72db7880ccba241d4b10de1999495d821f13238c8c32218f5cd0843d35a1d31f23785
-
Filesize
1KB
MD5b49c479565686925369206697cda1a91
SHA174b4074ee9ee80c7497eda904ac08be5b6a31193
SHA256adaf582728f5f53e6217243678b68f9a87457a8581b52d83834d639a6c94ac90
SHA512d4e6ecfe02b7a0bb38d9b219dd81fddf46047e2773d6b6b89b4b7f5908b88bdfc71254b4d4593141769ca50435cf1f7381261fd265cdca3f63a3b0476a9f7114
-
Filesize
258KB
MD54803cd64014065a105a824ec94d04055
SHA13429ee7e228c0e7aa0d50d2fe92671ebf49d6bce
SHA256ec7b78859742dc6461b9bb1571d0b0f3ad0d779491e7cae289622e5067553104
SHA512ce149b5da50fe8a792dbd193d804f717f99a43e69bc0357531bb5dd781c71b790efdb6ea52169c2d3eabbb9b1b939a597cae110b9da68a7a887ed659a4bbd46e
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_OFF.GIF
Filesize1KB
MD5565eaae039ba117584748bfde5a4eeb3
SHA17406b8e8c3459b143c23d0a7f8aa78adad689d8c
SHA256c819975c6bec8380709c83f28ec6253e2af67edfecde7b85aa844080dbbc4af1
SHA512831f2717b4b4db47a23593799ac05fe4d4ec9d97683ffc9e226eab4185b298a5d345e63dd31efec47eeedbb61317945f22b2e9da0326f400bb85d000154a8b55
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_ON.GIF
Filesize1KB
MD53c420b5062131cb02380a9693c2b6af5
SHA15d65c3c446db475bba0f568b56341ba530a83a2f
SHA25626181166ed2705e8bb7a3ad742f0e3cac47351edc5e806e0ad7e7a9e4014f4a6
SHA512e9e69310ed12c8d89c19e1a955f3565c44f6a981046f2a76c9b0b560484b72a3534a1f61c7908e489f9998d1371c0ede6a2e7d67c9b8d5124715c6e0ae4fe6c2
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg
Filesize4KB
MD56e8c464886ac33d175fdbc0056c62cfb
SHA1db5009283e341f462c58f2a7982e197801c1f77c
SHA2560287dae47033c0732d3290b9b3693cdf98956eac712768a97889f15145bdbf75
SHA512cbc521e2f3112aa361a2b9031593c37b982b07a37362d04521f336b1518013bfbec05469ad37a84014d5b31c6d61ebcee0d0c7a5ce1a8c0b4976e4d2502270e5
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\BG_ADOBE.GIF
Filesize25KB
MD5430c8fbb32b0a5ff5ce49592f1589472
SHA1b479375be6751e073fc13d0ba92ca397fcf3038b
SHA256c7022d66e7ffda84b01d3a0e80779a1f5d5e0e735c9c76319ae1a7d87db2c07f
SHA5126525fa7dbb1acedf22c7f4351cf9061d5cff75028b57556367dda5e34fb0d5c5a4562ef70efc61d048625ef2d9e121801576e6e4b00c3dfb7997346cb65131f6
-
Filesize
1KB
MD5da7fe6465854bc86a28804e09a9a62d9
SHA187a3dc30e0c89c245c85d5a9c536ff383747c4cc
SHA2566e02f798c06baefcaf81c5804690387c6be55873069f5ccc30e9bcd22c0d8dcb
SHA512dc7061eb71d6a2ddf6ad93fe58950975905baee5b5aaa990768f9fd846a377bde8a2977b06f37c4981221b2cfd05b6aab3205e5872a5d72e5b4c34426fe0476a
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_OFF.GIF
Filesize1KB
MD55b81ca2e8df01c20138b8fa028ba2802
SHA1e7ffb234ce14c687e38d9bf0dca1794ab788d6d1
SHA256f9bad65840b61f5e361355054a2e79acd89fd591b743b37968e24695f1d90734
SHA5122880af1c3d70c4faf31cb09f9840963efbab023e1f6c264dad0bce0417fe42da12cca5d1235ff1462e9d827a0c7c085c0080659028aa1f0275eca8b494997ff0
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_ON.GIF
Filesize1KB
MD54a45aac565747fa5c398f22ae161f8fc
SHA1b1749e664997abe5b19589020efba08a4ab087eb
SHA256ab5e49e3bd78979010cf4d2180ecf452512852578f225154086b11b8128fe743
SHA5125877695c88be65a6d3dbec7d58e52c7f0b128d76e93efcd19fe210a10b628bf8a3eeacf5d968daa426c83fb5786a43616b49c5ca886b2872c40a1eb01c2796a0
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif
Filesize4KB
MD56a5147a463d9bacc0bfae1ff387ae813
SHA1facd416911e0619109917c23c38330839250ca9b
SHA2566e79e8628e4418c65946af5417f30c2133d5d4d0287731d45671b73d29f3ff1d
SHA512b464926397db442c753a6fd1b1649c43976ca63d393ea46deaad979dd2be5e66a03aee5f3eeed816cf75fe81d7e6c1bc80cc73dbc456bd0346723e3891b4de71
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Casual.gif
Filesize7KB
MD57973fafd034f75da62876945bd0e5696
SHA183f4744656fea021861d169d8a0b8a50e9fad939
SHA25631add430eb4f29dd0d0d0e53b635607b88ab33c3351f0f6d4e32cb58b92320d4
SHA51207d4c6e6af7ca7450e69b2cab3ebd6b3059ec272ca9e8e9a549e2834936922ca44192b4c7e2ad49bdd178ac231ac76760144d99b01adbc4410feaf0dc74c41d8
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Country.gif
Filesize32KB
MD55c5746e8c2a4ac6fa695b2be978a34bb
SHA17785bb856f0563d9cbbdb9c2effcdb5b7b232e25
SHA256d127785229aaa84b1d5feed3134ce8e6be7c517a92adfcbbca6cc540173664d1
SHA512386b8570c92e01baab54c7f0c33e2a64fd5e3159e313fa47997e435b20d2b1dae1dfeea47be1cb5e6ef19f9540710df1fb94f2b9731c550ba36984833dfb4ca9
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif
Filesize6KB
MD5e42d2946c2b044dd8d12ed39cb3d0c15
SHA1b9dff085d0c33fadb0eb99a458d07a943ac28864
SHA256a12fb8dc15ca06adbc5db0c391a5cebe14d9ccc693af74e4ebb0ca1d9d8d0a69
SHA512636f9f3f127004baf0cd0472886f628cd1c8296a921c936fbf12d1701883c64abfc13a929fda442755f38193060469ce6befc70827994502950fb4df45234fd1
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif
Filesize21KB
MD558c58137a52dccbf92944d40535e74d5
SHA1a1acf49c28525369cc7f30e6d927087c10176a61
SHA256e16287d59cdbe994209a37b724995a5ee44e2206678225b4977f3be9fa550c80
SHA51269a5351dc912f8fc94b234f9966e238b77bea2ee8cd765ad9336137461364b832ed8584e347f060ba4a539daa159dbe42972da2aa5259e217bf1bdf77c174fe0
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_GreenTea.gif
Filesize23KB
MD5ea3f41c869e1d713b7433ed149915cce
SHA1fc3a1519a8da17a47737e905b4286c59b76f71cf
SHA256c52d0c96bc21773b14e1f82691e676b5a2f69a4ad11a8596fcd6314660bed7cd
SHA512eba6611787b9c89e7bcb58fe1aec9d3954cd2d340380a292cad9f8262af5e1c209b47aff15d59c2b4e89e0cad85467f590dea9980244bd5f1fd31f9a881afce9
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Groove.gif
Filesize1KB
MD5f116b722fa8267090211824c133d9336
SHA1f5c66862cbe8dcdef8223fd65ff3d6615ed5e0f9
SHA256b4a4f02eb55881a0c2d38a720245c08595e1111ae70efd3b2b34c5e74ccde370
SHA51274119a1d8236d0f9f540a8485ff0ac582cf218bebf227a1756cfbee6f9ff2a71446f106dd43d6c4639bd3e957f8a832c42b5eaf9c547428370a618eb73ab2d9a
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_LightSpirit.gif
Filesize9KB
MD5afc10a2e0aaf68cd616d3e616ce62c51
SHA1d6c64ddf8e0158202120623a2b532fe99600d820
SHA256ff1c8a20400e8d8acdbc471a06ab708c67782433a64f14269a6e004bc09a5538
SHA512ecb0e34174b2f261bf252ebd5140cdfb6c4f10ab5bf2f115871236d3fcd3869da2ea6507a64f2a76ec08291376fb3672d4539baf5646d72c5743ded20949316d
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_OliveGreen.gif
Filesize16KB
MD59f937aeeee3fd145eea68158d25b8da1
SHA1cd55c639a41f2be48762ef4a0987cdf3a957d465
SHA25610f3869a75b6aae94fbe85f30d94dd2ea4aa25642ad66d42be33841ab5fccb2d
SHA512543b4ebacd29b476b766216079082bff4170a3034466a55cb9c737a36df12da2741ae094ca41c87f7543bc639700399d23bef604414ab8d3b73d9d70a8cbef06
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Premium.gif
Filesize7KB
MD5e68fad9775be44a8b6ed390a6e543697
SHA1bc897b4f85c2293c28e7d4419b4db11164ef03bd
SHA2567feb8a460abb623f9d88acfb59dbca4f915a333ec20a1eab4055b52765c25b87
SHA512adb99a09cb01d07eb18b90b01bd58af931cbfa05ba896f4014850ee8a7780cc3fe22a7aae67e769d863f416f9eec4cee66dc27283cbcf18c18ab9b16045138cd
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_SlateBlue.gif
Filesize21KB
MD591f5844b0628fd3e1d0e5eb256ef7090
SHA1e9fc69b6321af3684e5d6bd7f7c5170f3d6becf2
SHA256eb4d4c2313d2730b831a230c4ad09280d93689c17132fe425bc8f857dbcd84e2
SHA5129215bb39062de9bc68e747b77e17c4685930967b4247fb09f320e1d9c5f027a61e38996a4876d35205b834a86f5092f53794ea055867c3d14f0d4f1b71fe8be0
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_TexturedBlue.gif
Filesize7KB
MD5ac1a85e3a55d7f9561b397c214a7de45
SHA19a83163431be1d3936cd310160e101fc6b88a670
SHA2560122511eb4d6fa8aaf1a503cf21887155280d826fe6b094ad188c7f5fba93e20
SHA512998941ae472ad3795f6695724baed33ce5db2aef9612a05885dbf36fec65d7e755bcadb3bfcb82daebc6eeb7c4a2bb3c22464bdd95433fcb34e6338698183ea5
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_VelvetRose.gif
Filesize16KB
MD5bf766ef4314acc48cddca73b35c6775b
SHA14154d46f338c77b3d08761a39f09ff7c9e826fdd
SHA256708856b2fc97ef1e6da912ac2a65290ea604f546b502c48a96b28e2f3e54d4a0
SHA512132d9639e64b21b6d91f91bfbc42e9e739e398c5f01dac6485093ca658a9e86dfc80da3cdae8bb32607185d69d76bdbc95f11e3d4ec7fdad0acf393e144eea2e
-
C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml
Filesize248KB
MD5e8e886dc1f39136178d74845c1b43f05
SHA19a4fe34a0dcc61392117d681d1f5f8f6f2a99c67
SHA256e81ec221ca81226e9f02ce432c7e908b4e1718bfb9ca6784732f4df150ebaa02
SHA51241e599e1e3b17276f0fb60b57caab806c763849198af692343ca084a224dfe6e840d832740fd7e858776d0702edcdc7f9e054ebb45892d708b80b227ac795cc1
-
Filesize
2KB
MD5369cc9e98080f66d9bd3015318c32b8f
SHA1b5b68722889921a59b2c507157eb0650e1bbc998
SHA2563c08ec36868de9546afb6123ec599a2ee56a7a296812a4ac8b52f2fe2de42d8a
SHA512dc35f26c1cbc0f3d79aa05b19a9bad77978decf0f65e09d2624960653e2ff57da9c8dee137efc7607e528822cb6fb0c1d163aeb88703e7b44cf8cbee022e261d
-
Filesize
2KB
MD5d2cb3a5e97213f4684c30525c722e1b9
SHA18e4ae9363e525142339443802e74acd8f7b229a0
SHA256808d792c864fa5db675660cfb25f71a40600015d38cb00b76044f36ff578bdc0
SHA512246af9468b26578f2b147b8a7d37d3b140a54762df745565e79bc6ede1b1c7a64a6283c04e0b6235e69634edec49c9c693834ae30e638dadd03f8ce66dee5d9b
-
Filesize
7KB
MD5d60722e7f6a8b256d3ca00b2586bfb8d
SHA14b16c3841a931c0b5ec06f3e8e21d82a94552447
SHA256574be12f950ee398cacdf10a438d3f1275c7b3c4e7fa036377fa2c65396fa1a6
SHA51282f73f92743f0ce570105eee29233fa07f44a3c699f63903ebe30d6e33720c13bbf1b828b5d5c908f8201416efd9c3f36bed8e8bec23e7342bf0729f0ff6cb53
-
Filesize
1KB
MD556b7edce11949fd9c1f187922b0b538d
SHA140c5dfa1fdee9c6a8c8000e0b3a1c9d08ae1aa0d
SHA256e558c94d60b4b7cbfc0b9c806729c9ba8d95da57b5fed506c866ba78275b908c
SHA512912ca9ca2e6db9b521eca2535563a591cd9fc9d76a73d782a9def95efd67fb0315fe9431806e276ce87191c6605d60f87352622fdcb2144f2fbd5ae5b4e4deaf
-
Filesize
1KB
MD5579c9801643298c9cc8b13b717fe5458
SHA185758c704d80ae864006ac8e6e1bf614ce644da2
SHA2569d7dcd12e0b2abf3f88ebc35b6955c16a5a5dadad36df0e835a22d7ee34d1d9f
SHA512c29efe28d898bdda65317e5c86b3740ecb31dbfbf313d1e1d7e0ea5c0a32e1312065573c6a848dda11dace91e5e6e26d1d4bde10bdda6e7ec46619671d976cc5
-
Filesize
1KB
MD5223ee2a3361caf05d88c0d73b2d2052e
SHA17c33de6299475956f06556d6a986cb8f5ae52a74
SHA25665d3e4493163a76f135026d08ed6596da129106919a1fa9a4ab54e1520a56f75
SHA512ff545b88bc0f70c94512bf4e9dc696f7d8edffbb8fd2decb1deeae8a7c5a37ff5c5c0d7a7d431c6b44d25ae64b4d6a2dc1ae2d727fa862bd14f4a60cf8a812b8
-
Filesize
1KB
MD502e3bef1680978b602c57b7896b34b2a
SHA1cea6db66298d2ec89b7c7ab6228f4af92bc22760
SHA256d6f54ada700061c31f6d2dfc8422f14c9d19a18046baf9ef721fe10da688b6d8
SHA5125d8d5fd89e12b6661914a0af6e18315762e140098914de08b8ea4ad88e31789ebcc32ddff09127ae41ab3655f637298d1b4275371323b49bd6f7ba743396807a
-
Filesize
1KB
MD530c67c3fed14a53ca53e68f0871b46c1
SHA132c01ed5e8673b2bc1d7be7b7f8c90556be84094
SHA2560779c5a828cb7d361fbfacf5a912124a04592f36de519f0fee5c8df45b64e18e
SHA512a7d87b3467c50361a00392d33e3464e343481f9c966e7d080b7b130f72b3736cabfdfbc89445d835b6fdd4b978327e60aa9e80a27c675908da27de0b0bfd6fa2
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize13KB
MD53481a9ffc4302e0d59906e1c12e65331
SHA14c057314ef54fe0610a1f9117d94bfe349d46f11
SHA2563b469a44e3d4a06410855443943f2f28534ef9b96deb0241f20576240419102d
SHA512027faf6931f33c3bcae4f0a0b6b80332712c20c25844d799e0665496c9bb9c404a8c884fcf22fb8ca2e168b0b5822c1528040d33792bf21b2925bdcffea61e74
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize10KB
MD546076380311425e42de8dd4677d39766
SHA14166d2f88a75e54ba4b3220ed6d97cac126a2ffc
SHA256f5c09d598cbc1f492c489f54a75fe4fe2bb31cca4340a8d83b64568697abadd0
SHA512b04a3513dba627656613f475b29e07759ddfb853154f23bb7154342167fcb52f56488a3a9d28ac85b41aff1e3b1e1ff54741b2db51c0c4c50d2b47a050b61122
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf
Filesize1KB
MD56b321a56e5fefef3cb68e8ea800e9329
SHA1cc7da1687f7d5eae030d70d3c3a3846d599fb0fe
SHA256135888aef95df3bcafef4b59a5a134578402d6b90298219a04d097e9f4300afb
SHA5122aef39b98e39b15415c2f5751b11cc8a741fda56febc84c65459187b5070e06782e54501bb0496c75348592f780594ad215d9d53d8f9836ddb85a395c7c29854
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA
Filesize9KB
MD5e1d7007bbf06573cf4012d78b27a9ca1
SHA1322de97a2a640864617099c25d237047ce340b1d
SHA2562837758afde4e4e5714f56fd18d66982c213eeb9b37b640310fca2cc12cf766a
SHA51280aaa696c5440f8529ebf2b0cb321f4d0713705bdc2523c30feb82ba016d2e2f0be90bb4ebb426690e77f0218242cf4136a6f4e1ef209b4baf8c8b39fc7e695a
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize12KB
MD5d0606de97d438b18f4b5b1feb720d9f7
SHA1bf7477843399ddeb405a81b74604dd039cf4a4a6
SHA2569d0990f1a4db6a6293144cf6b022d7192a9c713bfa6a591f2a00ea4dd76f193b
SHA512f89c11a707f001e94531a3ecd88e950c5670dd32ec4ae33f6b5f7a8bddc6735625fb92aaa61c073782765bf2a8fefd1b5c242e00ddd313285c144ebced471a65
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA
Filesize9KB
MD577d54446bc5dc67a68dd79f2567445cc
SHA18c6aa013e49c8d461b366ed23f0988be2ca2be45
SHA256aa06ee94cde0f22ae474b7504fe6f6ce19d2f6ac7057aee25385c755317f48af
SHA512cf50111519573629b27c3840c385ed6977ae86b0214110858d0e879afb539a65921bc8a725832b5ec93efc6c57416565f5105bdf127dbbfae5b67e1a12d70a1e
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF
Filesize1KB
MD5c8143235e21fee9e08049306c41a73f5
SHA1a4a6c2f3bb480abf1ff4cbc22e6038f0eeef7727
SHA256370f4f19f5683f09569b1e6a8e690f45bdd8be2a018f8394351febc2c6335dc3
SHA512d1ead51403fa074df38323169a93aec1c4edd3a8cac9b4b4298c6edec75819261b2db4f18441acacf6c505fb6ee48b9cb5b501fffd24420291e86bbbd79d2f09
-
C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-lib-uihandler.xml_hidden
Filesize1KB
MD555f39ad863a613e9747ff36765a25eea
SHA1dda21bc722a3e62d002348aa37be0182d0420338
SHA2569ddf0af9b0852e72eb842297f4c549c07d95d10c8a546098281bb4fe1e4a2601
SHA512c0912e79daad5b5fe1ef16e1bb0389ea72e0e3ac06e02262af403ec85b68ecbed8a370b725e4a112f9729e0258a18dd59387ab1319cd6614f1534adcd51af5f9
-
Filesize
1KB
MD5abde29eb0b55636aa146e16437632dab
SHA1d0019df366f6e120eba0fb99ed51fd0bf07ffe91
SHA256cd9a4dda1b07b8cd154cd088c68aeec1f6554963fc8706b1285e5f812141b711
SHA51290e2f171b18a6278b66a15ea827f4c8e5ce9b78e6c8151ff6724ebedb04e3024170885a743946c604ac2443b23c9d088df56fb05c69eea0032bab5f1fb73f40f
-
Filesize
1KB
MD501f489aaa3855e3b0eda665b9aec7163
SHA12d198ab23b81a939be928430399a749cd6215ec4
SHA256f6e4ddbe226b267db076f57b4e9925a30bd9b4c60d227f69753091298b998d61
SHA5123c2debd390bf392a1ba65b474a5d6e22d2a97f4d56497926f2abb0a7c8045e25f371f89d214fecc2179d89fb0a02be3e05d2456a318b9ba0a23fc0b2cbed160e
-
Filesize
609KB
MD59931374e43013823e08a0d4c9d06af42
SHA1fed94749ce18feecbf11b8d7a794877dd5353a6c
SHA256f93768bece1c6b903fcb6a063950c2ab5ec057acbf6e2830205ab1e3782aaed5
SHA5120acb03da61daf95cb98055ff6962c9ffb1305930720e5010503a6c819b3f9c6bd2d880d35ef74c353c1b8ed34c934ad638b7395060a776d016fcce30e4fe7a2a
-
Filesize
785KB
MD5f60dffb87c8999105cd8f6e5e22f9d5b
SHA1a2005a69082c8eb7cf4bec571d79df253714ff76
SHA2566a90d0e61dbbb290a5b892d6ec74dd559aa3b10c34443fb75ceb45b31d5f54ca
SHA512bd0e31cbc62512ff7b71c80aab0c9069cb267f728e40a903a5b4381b623eebf629334e47f1bfbcfe2d23a7531a9cb86fcbc52a30e18d2ac1f80d30903ef34529
-
Filesize
610KB
MD54ee5481a65d331da1e95afef96108eec
SHA15c186fee8e8b525ff14b5c162cb293e228411f60
SHA2566d105c24e1a7ff2cccd9b47dcdd790c66b6470689315292f717d9d2f7dc239cc
SHA512bc3fa4201b5b65382e58e35dfba7e55562132f4e72dcbf43a73358e936da36830ea10c8270440dcfd7854e267c41fee89852fb7318df51aa0fb6805f2f48c774
-
Filesize
1KB
MD55933f674ee213e51e520acff8dea31da
SHA1fa21f12e61c3838cc6b4b9e89a79bf3b41f9925c
SHA256023b515d069514b34598de8b9eddb3bb991135f754368f740767081054ec9541
SHA512723ed17462a49f2486debb64611f67ccda868c41de0748bed40ae763a2bf117832382aed69f95d25a0685c2224b7f3a3c764c28088e823e4a42de9d4939c8b01
-
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\CiAB0002.001
Filesize1KB
MD5acef32ebf89580b6c4f03e5ef06cee55
SHA11b0a87f12f145b0e83ee230bd0fbb326f9796244
SHA25634997c5dd1ae647cf90f284b11059821482784591d841bfebb24fde76d4279d4
SHA512f73619da28e49e6b96dd2dd4d8b99537b0b2bfe9b0212ea47857102fb7e346a894d831769fbf9fe261b273c038745243a16154db2b04f28ee5f4576c21a85349
-
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\CiAD0001.000
Filesize1KB
MD58171728e9af454a63cbcd9500bf088bf
SHA1a9027913d9cbae6cf89ba1da56321077e49223c3
SHA256741f1eafb5b46c4be378c754b2495167a04757a0eb19835846a0d80f4215b1f7
SHA512530824e9c81541002b654539a1e761bef7f87b17dbe0fd0cef880efaddb83448f4f833d4a711ceaf3e383ff259ef4bfb8e3305e0e4fdf509f1ebbba33577e50b
-
C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi
Filesize181KB
MD5e05eb2617cb43b11467194fac09c7d82
SHA1dc50a9dc8ef5a4e912ddb14d3ae844bc184ad73f
SHA256db4d65882d48c5ae6331c4098c82200a40c86d0f84915514f5feca6133f0dc6f
SHA512e1bf952cc647c6ab7772d3ffd01bf1a32204688621be8db759e098b87a906f2d8fe96d55c6c738b960255beef7f206e62bdcfbc6adcc65757d2ba1b650e60e4a
-
C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi
Filesize181KB
MD57998385d6982a399302f631be768fd29
SHA1a79e4605bfb35ff8915197ff93f2d182465522a9
SHA256e85282461ee57fdad4ee669a3fee14e4f3f6697c29f7bc31f401a2b02fdc3ee6
SHA51206ebd1fa76866e2fec2c73f3d94a47d8b017b74e6257c465468d338bff3f63d5ca4ae01b22c30d95a0fa443a78308bc32951c85095f00ccfb4dd52c4c2b99c46